Analysis

  • max time kernel
    148s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 10:54

General

  • Target

    05ddfde4d6be1768fd040eb647f21e0a4238257a9bfaa94a99eff306a67e6c57.exe

  • Size

    212KB

  • MD5

    1b4a5682765a8baa692321bc0c817da5

  • SHA1

    8aca47fed693a4474371b892d34230b37a0d3892

  • SHA256

    05ddfde4d6be1768fd040eb647f21e0a4238257a9bfaa94a99eff306a67e6c57

  • SHA512

    f12dcb8763ce8d685ff72bcc6dbc42c0d7b5c679513f3677c784415cd2ad1274f3d39e1ef5002ed3f041d006f6683ae871fd96be63a3a5b2f607fc709d2e9934

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05ddfde4d6be1768fd040eb647f21e0a4238257a9bfaa94a99eff306a67e6c57.exe
    "C:\Users\Admin\AppData\Local\Temp\05ddfde4d6be1768fd040eb647f21e0a4238257a9bfaa94a99eff306a67e6c57.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\05ddfde4d6be1768fd040eb647f21e0a4238257a9bfaa94a99eff306a67e6c57.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1824

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    716a55cf876a4bdd3f640009a6512932

    SHA1

    10a0d7d62e630bab27404cd82961a34e92dbffa8

    SHA256

    1bca7f922a236f0c6e5ebb095062d841b6617792a9d49d236b8c6fbcad0ec4b8

    SHA512

    fd38b11bbafc1943bfe4a0d811297af16a25b06539a31b9fdc7cd4834575bb197976998d0e9fb9c32ba27c8bfefb88e047bae4d945b8958ce51e32ed03b71c3e

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    716a55cf876a4bdd3f640009a6512932

    SHA1

    10a0d7d62e630bab27404cd82961a34e92dbffa8

    SHA256

    1bca7f922a236f0c6e5ebb095062d841b6617792a9d49d236b8c6fbcad0ec4b8

    SHA512

    fd38b11bbafc1943bfe4a0d811297af16a25b06539a31b9fdc7cd4834575bb197976998d0e9fb9c32ba27c8bfefb88e047bae4d945b8958ce51e32ed03b71c3e

  • memory/956-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB